Tag: Cybersecurity Insiders

Russia develops an AI Cyber Threat Tool to put a jolt in US democracy

Amidst growing concerns over cyber warfare, reports have surfaced regarding Russia’s advancements in artificial intelligence (AI) for spreading misinformation. Under the leadership of Vladimir Putin, Russia has allegedly developed sophisticated AI-based cyber tools aimed at manipulating news narratives, with potential…

Trending Cyber Attack news headlines on Google

APT29 moves from Government infrastructure towards Cloud Service Providers APT29, also known as Midnight Blizard or Cozy Bear and associated with Russian Intelligence, appears to have altered its approach from targeting government infrastructure to focusing on cloud service providers. This…

FTC slaps Avast with $16.5m penalty for selling browser data

It’s indeed concerning when cybersecurity solutions meant to protect users’ privacy end up compromising it instead. The case of AVAST highlights the importance of transparency and accountability in the handling of user data. Users trust these companies to safeguard their…

Cybersecurity fears trigger Cloud Repatriation

It’s interesting to see the shift in attitudes towards cloud adoption, especially considering the initial push towards it from figures like former President Trump. The concept of cloud repatriation, where organizations bring their workloads back in-house from third-party cloud services,…

2024 is Here:  Will This Be the Year We Get Passwords Right?

[By Darren James, Senior Product Manager, Outpost24] Humans have made unbelievable advancements in science and technology that have stretched the imagination and changed society forever.  But one seemingly mundane, albeit crucial, piece of wisdom continues to elude mankind – proper…

Repeat Ransomware attacks on 78% of victims who pay

In November 2019, the FBI and US-CERT jointly issued a statement advising against ransom payments to hackers, asserting that such payments could embolden cybercriminals and exacerbate cybercrime. They urged victims to instead seek guidance from law enforcement or forensic experts.…

How to Properly Handle Cyber Security Incident Management

[By Chris Debigh-White, Chief Security Officer at Next DLP] The majority of security experts adhere to the “assume breach” paradigm, which recognizes the possibility, if not the inevitability, of an attacker gaining access to an organization. This breach could occur through…

Cyber Attack news headlines trending on Google

Federal Trade Commission Clears X (formerly Twitter) of Data Security Violations Following an investigation into the server operations of X, previously known as Twitter, the Federal Trade Commission (FTC) has announced that Elon Musk’s company has upheld user privacy and…

Top 7 best Practices for Mobile Security in a BYOD Environment

In the modern workplace, the Bring Your Own Device (BYOD) trend has become increasingly prevalent, revolutionizing how businesses operate and employees collaborate. While BYOD offers flexibility and convenience, it also introduces significant security challenges, particularly in the realm of mobile…

Top 5 Cybersecurity Risks Facing Businesses Today

The digital era: what a time to be alive! It’s easier to stay in contact from a distance, make financial transactions, shop for necessities (or luxuries), and conduct business. Lucky us, right? The answer is undoubtedly yes, with an and……

US Ports cybersecurity now a top priority for Joe Biden

The White House is ramping up its focus on cybersecurity for US ports, signaling a top priority for the Biden administration. An imminent executive order is expected to be signed, aiming to fortify the security infrastructure of national ports against…

API Security in 2024: Navigating New Threats and Trends

[By Tyler Shields, Vice President at Traceable AI] As we step into 2024, the landscape of API security is at a critical juncture. The previous year witnessed a significant escalation in API-related breaches, impacting diverse organizations and bringing to light…

Wireless Visibility: The MUST for Zero Trust

[By Brett Walkenhorst, Ph.D., CTO, Bastille] Zero Trust has been an important paradigm for advancing network security for almost 15 years, incorporating tenets that move beyond perimeter-based control toward a multi-layered approach that seeks to minimize risk in the modern…

5 Ways to Counteract Increasing Cyber Insurance Rates

[By Brett Bzdafka, principal product manager at Blumira] Businesses today face an ever-increasing number of cyberattacks on average, often posing potential financial impacts in the 7-figure range. Despite this threat, only 55% of organizations have some form of cyber insurance,…

Threat Intelligence as-a-Service: As good or better than D-I-Y?

[By Avkash Kathiriya, Senior Vice President, Research and Innovation at Cyware] There was a time when managed security service providers (MSSPs) were perceived as expensive outsourced options to replace or bolster internal security teams with a one-size-fits-all approach. Fortunately, those…

UK NCA takes control of LockBit Ransomware gang website

The LockBit ransomware gang’s payment website fell under the control of US FBI and UK’s NCA in a joint operation named ‘Operation Cronos,’ utilizing a PHP exploit to disrupt services. Visitors attempting to access the site through Onion browsers are…

Two Israel aircrafts hijacked via Cyber Attack

Two passenger aircraft flying from Thailand to Israel fell victim to cyber hijacking by unidentified anti-social elements, as confirmed by Israel Radio Service Kan Reshet B and reported by The Jerusalem Post. According to sources, two El Al flights en…

Details of Ransomania and iOS Face ID Scans stolen by hackers

Ransomania, an Innovative Tool Developed by Cyberint to Combat Ransomware Threats The global menace of ransomware continues to plague companies of all sizes and industries. To effectively counter this threat, it is crucial to raise awareness among individuals and organizations…

How to defend against credential stuffing attacks

Protecting against credential stuffing attacks requires a multi-layered approach to security. Here are some effective strategies to defend against such threats: Implement Multi-Factor Authentication (MFA): Require users to provide additional forms of authentication, such as a one-time code sent to…

The Kyivstar Breach and Its Implications for Global Cybersecurity

[By Richard Bird, Chief Security Officer, Traceable] In the wake of the devastating cyber-attack on Kyivstar, Ukraine’s largest telecommunications service provider, it’s time for a blunt conversation in the boardrooms of global enterprises. As someone who has navigated the cybersecurity…

Difference between Whale Phishing and Spear Phishing

Whale phishing and Spear phishing are both forms of targeted cyber-attacks aimed at stealing sensitive information or gaining unauthorized access to systems. However, they differ in their targets and scale: 1. Spear Phishing: Target: Spear phishing attacks target specific individuals…

Cyber Attack news headlines trending on Google

Bank of America Data Breach by Infosys Bank of America (BOA) has filed accusations against Infosys US, alleging a data breach that compromised details of its employees and some customers. The breach report was submitted to the Office of Maine…

Black Basta Ransomware targets Southern Water

Southern Water, responsible for managing the UK’s water and waste facilities, made an official statement on February 12, 2024, revealing the impact of a ransomware attack that occurred in the second week of January. The breach potentially affected approximately 5%…

How to maintain security across multi cloud environments

Maintaining security across multi-cloud environments requires a comprehensive approach that encompasses various aspects of security. Here are some key steps you can take: 1. Centralized Identity and Access Management (IAM): Implement a centralized IAM solution to manage user identities, roles,…

Cybercrime in Scotland upsurges like an Epidemic

Scotland’s police have officially declared a troubling surge in cyber crime within their jurisdiction, indicating a doubling of incidents compared to the previous year. This alarming trend is expected to escalate further in the coming months. The proliferation of technologies…

Top Ransomware news headlines trending on Google

A ransomware assault targeting the Office of Colorado State Public Defender (CSPD) has compelled the IT personnel to shut down the entire computer network as a precautionary measure to contain the malware’s spread. Consequently, only critical response infrastructure and court…

Spear Phishing attacks on Microsoft365 and Azure Accounts

Microsoft, the renowned technology giant based in the United States, has recently made headlines due to targeted spear phishing campaigns aimed at thousands of individual accounts utilizing Microsoft 365 and Azure Services. These attacks, which have been active since November…

Microsoft to release its Windows Germanium with AI Security

Microsoft is gearing up for the forthcoming update to its Windows 11 operating system, tentatively named “Germanium.” Insiders within the company have hinted that this new release, expected in September 2024, will integrate advanced AI security measures, making it highly…

France data breach triggers among half of the populace

A significant cyber-attack has rocked France, with data from over 33 million individuals—roughly half of the country’s population—falling victim to this sophisticated breach earlier this month. This breach marks a potentially unprecedented event in the nation’s history, according to reports.…

Navigating the Cybersecurity Skills Gap in Critical Infrastructure

[By Irfan Shakeel, Vice President of Training and Certification Services at OPSWAT] Addressing the cybersecurity skills gap stands out as a paramount challenge in fortifying companies’ cyber resilience today. Especially given that the remedy is neither swift nor straightforward. Transforming…

Cohesity to acquire data security firm Veritas

Cohesity, a leading provider of security software, has made a significant public announcement regarding its intention to acquire data security firm Veritas, a move that is poised to elevate the valuation of the combined entity to over $7 billion. This…

SOC Evolution Is About More Than Automation

[By Michael Mumcuoglu, CEO and Co-Founder, CardinalOps] It is worth remembering; cybersecurity professionals inherently win, only when attackers lose. Although it may feel like a victory, we don’t win when we merely maintain operations or even when we put processes in place and…

Ransomware payments reached $1 billion in 2023

In the year 2023 alone, hackers behind the rampant spread of ransomware amassed a staggering $1 billion in ransom payments, as disclosed by a comprehensive study conducted by blockchain research firm Chainalysis. This alarming figure, equivalent to the annual budget…

Interesting cybersecurity news headlines trending on Google

DDoS Attack via Compromised Smart Toothbrushes Disrupts Swiss Company’s Network A Swiss company recently faced a significant setback due to a distributed denial of service (DDoS) attack orchestrated through compromised smart toothbrushes. With over 3 million devices affected, the attack…

Securing The Future: Cybersecurity Predictions for 2024

[By Dominik Samociuk, PhD, Head of Security at Future Processing] When more than 6 million articles of ancestry and genetic data were breached from 23 and Me’s secure database, companies were forced to confront and evaluate their own cybersecurity practices…

Now Spyware links can lead to Visa restrictions

The United States has taken a firm stance on visa restrictions targeting individuals involved in the misuse of commercial spyware. Secretary of State Anthony Blinken announced this statement on February 5, 2024, following a review of legal cases involving forced…

Five 5 benefits of having a cyber insurance cover on hand

In the age of digitization, securing IT assets through insurance coverage presents a challenge, particularly in convincing board members to allocate funds for cybersecurity. However, the investment yields significant benefits, as outlined below: Comprehensive Coverage: Cyber insurance shields businesses from…

AsyncRAT Loader Delivers Malware via JavaScript

[By Fernando Martinez, Security Researcher, AT&T Alien Labs] Research from AT&T Alien Labs has identified a campaign to deliver AsyncRAT onto unsuspecting victim systems. For at least 11 months, this threat actor has been working on delivering the Remote Access…

Cybersecurity Tops 2024 Global Business Risks

Scott Sayce, Global Head of Cyber at Allianz Commercial The newly released Allianz Risk Barometer revealed that Cyber incidents such as ransomware attacks, data breaches, and IT disruptions are the biggest worry for companies globally, as well as in the…

AnyDesk hit by ransomware and Cloudflare hacked

AnyDesk, a widely-used platform for remote access software, fell victim to a ransomware attack, exposing its source code and private code sign keys to hackers. The enterprise software company detected malicious activity within its computer networks on a Friday afternoon…

Cyber Attack news headlines trending on Google

Interpol, in collaboration with several global law enforcement agencies, initiated Operation Synergia with the aim of apprehending criminals involved in spreading ransomware and conducting malware and phishing attacks. The operation successfully resulted in the seizure of approximately 1300 suspected IP…

Change Your Password Day professes a cybersecurity message

On February 1, 2024, the globe commemorated International Change Your Password Day, an occasion unfamiliar to many tech enthusiasts regarding its origin. This annual observance was initially established to promote online safety while accessing web services, emphasizing the critical role…

Benefits on sharing cyber attack information

Sharing information about cyber attacks provides several benefits to individuals, organizations, and the broader cybersecurity community. Here are some key advantages: 1. Early Threat Detection: Information sharing enables early detection of cyber threats. When organizations share details about the attacks…

Can cyber attacks cause societal panic in America

Can a cyber-attack induce societal panic in the United States? According to Jen Easterly, the Director of the Cybersecurity and Infrastructure Agency (CISA), the answer is yes. Easterly suggests that China has the capability to execute such attacks, potentially causing…

Orange Espana data breach leads to more ransomware attacks

Orange España, the second-largest mobile operator in Spain, fell victim to a cyber-attack earlier this month, resulting in a disruption of mobile services lasting over three hours. Subsequent investigations by a group of security researchers unveiled that the assailants, identified…

Australian companies breach no ransomware payment policy

In response to the surge in ransomware attacks over the last couple of years, the Australian government introduced legislation in 2022 prohibiting companies from making ransom payments. Despite this prohibition, a recent survey conducted by Cohesity, a firm specializing in…

Precision in Action: A Guide to Handling Cybersecurity Incidents

In an era dominated by digital connectivity, the importance of robust cybersecurity cannot be overstated. As organizations navigate the complex landscape of cyber threats, having a precise and effective response plan for handling cybersecurity incidents is crucial. This article provides…

Ransomware attack news trending on Google

Schneider Electric, a French-based company specializing in automation and energy management, recently fell victim to a Cactus Ransomware attack, resulting in the unauthorized access and theft of corporate data. The breach targeted Schneider Electric’s Electric Resource Advisor Cloud Platform, leading…

Cloud Data Security in 2024

[By Dan Benjamin, CEO and Co-Founder of Dig Security (acquired by Palo Alto Networks)] Large Language Models (LLMs) and generative AI were undoubtedly the biggest tech story of 2023. While the ever-changing nature of AI makes it difficult to predict…

Thinking about a Career in Cybersecurity? Follow this Path

With the current threats to cyber stability around the world, there’s never been a greater urgency for cybersecurity professionals than now. Organizations are investing more time, money and talent to detecting and mitigating cyberattacks. The result is a boom in…

BO Team hackers wipe 2 Peta Bytes Satellite data from Planeta

A hacking group affiliated with the Ukrainian government, known as BO Team, has asserted responsibility for the erasure of data from more than 280 servers connected to Planeta, a Russian meteorological and satellite service provider. Security experts’ preliminary analysis indicates…

Top 10 Ways to Avoid Cybersecurity Misconfigurations

In the ever-evolving landscape of digital threats, cybersecurity mis-configurations have emerged as a significant vulnerability that can expose organizations to serious risks. Ensuring the security of your systems and networks requires proactive measures to prevent misconfigurations. Here are the top…

Headlines Trending on Google Regarding Recent Cyber Attacks

Kansas City Area Transportation Authority Faces Ransomware Attack on IT Infrastructure The Kansas City Area Transportation Authority (KCATA) has fallen victim to a digital attack on its IT infrastructure, suspected to be the work of a ransomware spreading gang, according…

REVIEW OF THE ISC2 CISSP CERTIFICATION

As companies increasingly embrace digital transformation, the cybersecurity threat environment constantly evolves. However, there is a notable shortage of skilled cybersecurity leaders. This is where the CISSP certification from ISC2 plays a crucial role in bridging this gap. Achieving this…

Ensuring Data Security in Retail ERP

Retail ERP systems are typically integrated with other key business systems, including eсommerce platforms, procurement and HR software, CRM, and POS tools. This turns them into centralized hubs for retail information, including customer information, payment data, purchase histories, customer preferences,…

Facebook and Instagram collect immense data from users

In today’s digital age, nearly one in ten individuals possesses a Facebook account, and a comparable user base is anticipated for Instagram, now under the ownership of Meta, the parent company of Facebook. However, the revelation that these platforms extensively…

Headlines on Trending Cyber Attacks from Google News

Global Sanctions Imposed on Russian-Linked REVIL Ransomware Operator Governments of Australia, UK, and the United States have jointly sanctioned Alexander Gennadievich, a hacker associated with the Russian-linked REVIL Ransomware group. Gennadievich’s involvement in the Medibank data breach has raised international…

The Insider Threat: Can Employees Pose a Greater Risk than Hackers

In the ever-evolving landscape of cybersecurity, organizations face a multitude of threats that can compromise their sensitive data and operations. While external threats from hackers and cyber criminals are well-recognized, there’s an often-underestimated risk that originates from within – the…

PRODUCT REVIEW: ISC2 CC Certification

In the face of escalating global cyberthreats, the demand for cybersecurity professionals has skyrocketed. Research highlights a need for 3.4 million additional experts in this field. The ISC2 Certified in Cybersecurity (CC) certification, offered by the globally renowned ISC2, is…